Grouping and nesting hierarchical namespaces
    23.
    发明授权
    Grouping and nesting hierarchical namespaces 失效
    分组和嵌套分层命名空间

    公开(公告)号:US07925966B2

    公开(公告)日:2011-04-12

    申请号:US11227785

    申请日:2005-09-15

    IPC分类号: G06F17/00

    摘要: A group identifier represents an association between each of a number of different abbreviated namespace identifiers with a corresponding hierarchical namespace (e.g., an XML namespace). A hierarchically-structured document (e.g., an XML document) is accessed by a computing system that determines that the group identifier is associated with the hierarchically-structured document. Hence, when using the abbreviated namespace identifiers in the hierarchically-structured document, the computing system knows that the corresponding namespace is associated with the designated portions of the hierarchically-structured document. Also, a schema description language document (e.g., an XSD document) may specify multiple target namespaces for a single element. Accordingly, groupings of elements may be included in different namespaces to creating overlapping or even nested namespaces.

    摘要翻译: 组标识符表示多个不同的缩写命名空间标识符中的每一个与相应的分级命名空间(例如,XML命名空间)之间的关联。 分层结构化文档(例如,XML文档)由计算系统访问,该计算系统确定组标识符与分层结构化文档相关联。 因此,当在分层结构化文档中使用缩写名称空间标识符时,计算系统知道对应的命名空间与分层结构化文档的指定部分相关联。 此外,模式描述语言文档(例如,XSD文档)可以为单个元素指定多个目标命名空间。 因此,元素的分组可以包括在不同的命名空间中以创建重叠或甚至嵌套的命名空间。

    Using conditional statements in electronic messages to prevent overuse of resources or time when delivering the electronic message
    24.
    发明授权
    Using conditional statements in electronic messages to prevent overuse of resources or time when delivering the electronic message 有权
    在电子信息中使用条件语句来防止资源的过度使用或传递电子信息的时间

    公开(公告)号:US07359945B2

    公开(公告)日:2008-04-15

    申请号:US10310303

    申请日:2002-12-05

    IPC分类号: G06F15/16 G06F15/173

    摘要: A originating computing system sends an electronic message to a destination computing system via a routing path that includes one or more intermediary message processing computing systems. The originating computing system includes information in the electronic message that designates constraints related to resources or time use to delivery the message. For example, the constraints may include the number of hops, the amount of raw time, or the amount of processor time needed to delivery the message. If along the routing path, any of the intermediary computing systems detects that any of the constraints have been exceeded, then delivery of the electronic message may be abandoned. Any of the intermediary message processing computing systems may also specify constraints related to the resources or time used to delivery the electronic message.

    摘要翻译: 始发计算系统经由包括一个或多个中间消息处理计算系统的路由路径向目的地计算系统发送电子消息。 始发计算系统包括电子消息中的信息,其指定与资源相关的约束或用于传递消息的时间使用。 例如,约束可以包括传送消息所需的跳数,原始时间量或处理器时间量。 如果沿着路由路径,任何中间计算系统检测到任何约束已经被超过,则电子消息的递送可以被放弃。 任何中间消息处理计算系统还可以指定与用于传递电子消息的资源或时间有关的约束。

    Above-transport layer message partial compression
    25.
    发明授权
    Above-transport layer message partial compression 有权
    以上传输层消息部分压缩

    公开(公告)号:US07567586B2

    公开(公告)日:2009-07-28

    申请号:US11263196

    申请日:2005-10-31

    IPC分类号: H04J3/22

    CPC分类号: H04L69/04 H04L67/02

    摘要: Compression of a portion of a message at above a transport layer in a protocol stack. In the transmission direction, the message is accessed in a form that includes a number of initially parseable components, at least one of which being in compressed form. The message also includes a marker that identifies the component(s) that are compressed. The message is then passed to the transport layer in further preparation for transmission. In the receiving direction, the message is received from the transport layer. The message is initially parsed, and then the compressed component(s) are identified based on the marker.

    摘要翻译: 在协议栈中的传输层上方压缩消息的一部分。 在传输方向上,消息以包括多个最初可解析组件的形式被访问,其中至少一个是压缩形式的。 消息还包括标识被压缩的组件的标记。 然后将消息传递到传输层,以进一步准备传输。 在接收方向,从传输层接收消息。 该消息最初被解析,然后基于该标记识别压缩的组件。

    Maintaining structured time data for electronic messages
    26.
    发明授权
    Maintaining structured time data for electronic messages 有权
    维护电子消息的结构化时间数据

    公开(公告)号:US07356616B2

    公开(公告)日:2008-04-08

    申请号:US10289947

    申请日:2002-11-06

    IPC分类号: G06F15/16

    摘要: A message processor accesses an electronic message. The message processor identifies from within the electronic message any schema-based time markers including time related message data associated with the message processor. The message processor determines if a schema-based time marker within the electronic message should be modified. This can include signing a portion of time related message data to indicate to a subsequent message processor that the time related message data can be trusted. The message processor routes the message (either directly or through one or more intermediary message processors) to a destination message processor. The destination message process receives the message and processes the electronic message according to time related message data included in the message. This can include trusting the portion time related data that was singed by the message processor.

    摘要翻译: 消息处理器访问电子消息。 消息处理器从电子消息内识别包括与消息处理器相关联的时间相关消息数据的基于模式的时间标记。 消息处理器确定电子消息内的基于模式的时间标记是否应被修改。 这可以包括签署与时间相关的消息数据的一部分,以向随后的消息处理器指示时间相关消息数据可被信任。 消息处理器将消息(直接地或通过一个或多个中间消息处理器)路由到目的地消息处理器。 目的地消息处理接收消息并根据消息中包括的时间相关消息数据处理电子消息。 这可以包括信任消息处理器所唱的部分时间相关数据。

    Grouping and nesting hierarchical namespaces
    27.
    发明授权
    Grouping and nesting hierarchical namespaces 有权
    分组和嵌套分层命名空间

    公开(公告)号:US07613997B2

    公开(公告)日:2009-11-03

    申请号:US11260656

    申请日:2005-10-27

    IPC分类号: G06F17/00

    摘要: A group identifier represents an association between each of a number of different abbreviated namespace identifiers with a corresponding hierarchical namespace (e.g., an XML namespace). A hierarchically-structured document (e.g., an XML document) is accessed by a computing system that determines that the group identifier is associated with the hierarchically-structured document. Hence, when using the abbreviated namespace identifiers in the hierarchically-structured document, the computing system knows that the corresponding namespace is associated with the designated portions of the hierarchically-structured document. Also, a schema description language document (e.g., an XSD document) may specify multiple target namespaces for a single element. Accordingly, groupings of elements may be included in different namespaces to creating overlapping or even nested namespaces.

    摘要翻译: 组标识符表示多个不同的缩写命名空间标识符中的每一个与相应的分级命名空间(例如,XML命名空间)之间的关联。 分层结构化文档(例如,XML文档)由计算系统访问,该计算系统确定组标识符与分层结构化文档相关联。 因此,当在分层结构化文档中使用缩写名称空间标识符时,计算系统知道对应的命名空间与分层结构化文档的指定部分相关联。 此外,模式描述语言文档(例如,XSD文档)可以为单个元素指定多个目标命名空间。 因此,元素的分组可以包括在不同的命名空间中以创建重叠或甚至嵌套的命名空间。

    Scoped metadata in a markup language
    28.
    发明授权
    Scoped metadata in a markup language 有权
    标记语言中的范围元数据

    公开(公告)号:US07451157B2

    公开(公告)日:2008-11-11

    申请号:US10270440

    申请日:2002-10-15

    IPC分类号: G06F17/00

    摘要: Methods, systems, and data structures for communicating object metadata are provided. A generic metadata container is presented that allows object metadata to be described in an extensible manner using protocol-neutral and platform-independent methodologies. A metadata scope refers to a dynamic universe of targets to which the included metadata statements correspond. Metadata properties provide a mechanism to describe the metadata itself, and metadata security can be used to ensure authentic metadata is sent and received. Mechanisms are also provided to allow refinement and replacement of metadata statements. Communication of metadata is expedited using hash digests to confirm metadata versions, and by piggybacking policy metadata requests and responses on other substantive data communication messages, thereby dynamically altering future communications.

    摘要翻译: 提供了传达对象元数据的方法,系统和数据结构。 提出了一个通用的元数据容器,允许使用协议中立和平台无关的方法以可扩展的方式描述对象元数据。 元数据范围是指所包含的元数据语句对应的目标的动态范围。 元数据属性提供了一种描述元数据本身的机制,并且可以使用元数据安全性来确保发送和接收真实的元数据。 还提供了机制来允许细化和替换元数据语句。 通过使用散列摘要来确认元数据版本,并通过捎带政策元数据请求和对其他实质性数据通信消息的响应来加速元数据的通信,从而动态地改变将来的通信。

    Dependent context trees for related network offerings
    29.
    发明授权
    Dependent context trees for related network offerings 有权
    相关网络产品的依赖上下文树

    公开(公告)号:US07447785B2

    公开(公告)日:2008-11-04

    申请号:US10403857

    申请日:2003-03-31

    IPC分类号: G06F15/16

    摘要: A network site often provides multiple offerings, each having their own context. The complete context for one of the offerings is stored. That complete context represents a root node in a hierarchical tree of context nodes, each node representing the context information for one or more of the offerings. Each node in the tree includes a reference to its parent node, and then a description of incremental changes to the context information as compared to the context information from the parent node. Accordingly, the context information for a particular node in the tree may be obtained by combining the complete context for the root node offering with incremental changes described in other nodes in the ancestral chain that leads from the particular offering to the root offering.

    摘要翻译: 网络站点通常提供多个产品,每个产品都有自己的上下文。 存储其中一个产品的完整上下文。 该完整上下文表示上下文节点的分层树中的根节点,每个节点表示一个或多个提供的上下文信息。 树中的每个节点都包含对其父节点的引用,然后是与父节点的上下文信息相比较,对上下文信息的增量更改的描述。 因此,可以通过将根节点提供的完整上下文与从特定产品引导到根产品的祖先链中的其他节点中描述的增量变化相结合来获得树中的特定节点的上下文信息。

    Grouping and nesting hierarchical namespaces

    公开(公告)号:US06993714B2

    公开(公告)日:2006-01-31

    申请号:US10264233

    申请日:2002-10-03

    IPC分类号: G06F15/00

    摘要: A group identifier represents an association between each of a number of different abbreviated namespace identifiers with a corresponding hierarchical namespace (e.g., an XML namespace). A hierarchically-structured document (e.g., an XML document) is accessed by a computing system that determines that the group identifier is associated with the hierarchically-structured document. Hence, when using the abbreviated namespace identifiers in the hierarchically-structured document, the computing system knows that the corresponding namespace is associated with the designated portions of the hierarchically-structured document. Also, a schema description language document (e.g., an XSD document) may specify multiple target namespaces for a single element. Accordingly, groupings of elements may be included in different namespaces to creating overlapping or even nested namespaces.